DE60025496D1 - Tragbares endgerät - Google Patents

Tragbares endgerät

Info

Publication number
DE60025496D1
DE60025496D1 DE60025496T DE60025496T DE60025496D1 DE 60025496 D1 DE60025496 D1 DE 60025496D1 DE 60025496 T DE60025496 T DE 60025496T DE 60025496 T DE60025496 T DE 60025496T DE 60025496 D1 DE60025496 D1 DE 60025496D1
Authority
DE
Germany
Prior art keywords
portable device
portable
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60025496T
Other languages
English (en)
Other versions
DE60025496T2 (de
Inventor
Adrian Shields
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NCR International Inc
Original Assignee
NCR International Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NCR International Inc filed Critical NCR International Inc
Application granted granted Critical
Publication of DE60025496D1 publication Critical patent/DE60025496D1/de
Publication of DE60025496T2 publication Critical patent/DE60025496T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • G06F15/02Digital computers in general; Data processing equipment in general manually operated with input through keyboard and computation using a built-in program, e.g. pocket calculators
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/108Remote banking, e.g. home banking
    • G06Q20/1085Remote banking, e.g. home banking involving automatic teller machines [ATMs]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4093Monitoring of device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • G06Q20/40975Device specific authentication in transaction processing using mutual authentication between devices and transaction partners using encryption therefor
DE60025496T 1999-09-01 2000-08-17 Tragbares endgerät Expired - Lifetime DE60025496T2 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
GB9920502 1999-09-01
GBGB9920502.3A GB9920502D0 (en) 1999-09-01 1999-09-01 Portable terminal
PCT/GB2000/003148 WO2001016899A2 (en) 1999-09-01 2000-08-17 Portable terminal

Publications (2)

Publication Number Publication Date
DE60025496D1 true DE60025496D1 (de) 2006-04-06
DE60025496T2 DE60025496T2 (de) 2006-08-24

Family

ID=10860048

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60025496T Expired - Lifetime DE60025496T2 (de) 1999-09-01 2000-08-17 Tragbares endgerät

Country Status (10)

Country Link
US (1) US7545930B1 (de)
EP (1) EP1216459B1 (de)
JP (1) JP4868676B2 (de)
KR (1) KR20020035124A (de)
CN (1) CN1244078C (de)
AU (1) AU6584100A (de)
DE (1) DE60025496T2 (de)
ES (1) ES2256026T3 (de)
GB (1) GB9920502D0 (de)
WO (1) WO2001016899A2 (de)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1752937A1 (de) * 2005-07-29 2007-02-14 Research In Motion Limited System und Verfahren zur verschlüsselten Eingabe einer persönlichen Identifizierungsnummer für eine Chipkarte
JP2008134733A (ja) * 2006-11-27 2008-06-12 Hitachi Ltd 金融処理情報管理システム、金融処理情報管理方法、および、金融処理情報管理プログラム
CN101685425A (zh) * 2008-09-28 2010-03-31 联想(北京)有限公司 移动存储设备及实现移动存储设备加密的方法
US8788830B2 (en) * 2008-10-02 2014-07-22 Ricoh Co., Ltd. Method and apparatus for logging based identification
CN101576945B (zh) * 2008-12-31 2012-12-12 飞天诚信科技股份有限公司 多功能读卡器及其实现方法
US9438447B2 (en) 2012-12-18 2016-09-06 International Business Machines Corporation Flow distribution algorithm for aggregated links in an ethernet switch
JP2015215806A (ja) * 2014-05-12 2015-12-03 富士通株式会社 支払情報出力方法、出力装置、出力システムおよび収納支援プログラム
CN107005541A (zh) * 2014-07-23 2017-08-01 迪堡多富公司 加密pin接收器
US9436923B1 (en) 2015-02-26 2016-09-06 Skuchain, Inc. Tracking unitization occurring in a supply chain
US9641338B2 (en) 2015-03-12 2017-05-02 Skuchain, Inc. Method and apparatus for providing a universal deterministically reproducible cryptographic key-pair representation for all SKUs, shipping cartons, and items
KR102450295B1 (ko) * 2016-01-04 2022-10-04 한국전자통신연구원 암호 데이터의 중복 제거 방법 및 장치

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4529870A (en) * 1980-03-10 1985-07-16 David Chaum Cryptographic identification, financial transaction, and credential device
US4575621A (en) * 1984-03-07 1986-03-11 Corpra Research, Inc. Portable electronic transaction device and system therefor
US5020105A (en) * 1986-06-16 1991-05-28 Applied Information Technologies Corporation Field initialized authentication system for protective security of electronic information networks
JPS63248246A (ja) * 1987-04-03 1988-10-14 Toshiba Corp 暗証照合方式
US5058164A (en) 1990-05-03 1991-10-15 National Semiconductor Corp. Encryption of streams of addressed information to be used for program code protection
US5657388A (en) * 1993-05-25 1997-08-12 Security Dynamics Technologies, Inc. Method and apparatus for utilizing a token for resource access
US5278905A (en) * 1992-05-13 1994-01-11 At&T Bell Laboratories Method and apparatus for processor base encryption
US5661799A (en) 1994-02-18 1997-08-26 Infosafe Systems, Inc. Apparatus and storage medium for decrypting information
US5546463A (en) * 1994-07-12 1996-08-13 Information Resource Engineering, Inc. Pocket encrypting and authenticating communications device
AU6502896A (en) 1995-07-20 1997-02-18 Dallas Semiconductor Corporation Single chip microprocessor, math co-processor, random number generator, real-time clock and ram having a one-wire interface
US5878138A (en) * 1996-02-12 1999-03-02 Microsoft Corporation System and method for detecting fraudulent expenditure of electronic assets
DE19648824A1 (de) * 1996-11-26 1998-05-28 Alsthom Cge Alcatel Verfahren zum gesicherten Nachrichtenaustausch bei Massendiensten, sowie Teilnehmereinrichtung und Diensteanbietereinrichtung hierfür
EP0966810A2 (de) * 1997-03-10 1999-12-29 Guy L. Fielder Sichere deterministische schlüsselgeneratorvorrichtung und verfahren
FR2760871B1 (fr) 1997-03-13 1999-04-16 Bull Cp8 Procede de stockage et d'exploitation d'une information sensible dans un module de securite, et module de securite associe
EP0992002A2 (de) 1997-06-19 2000-04-12 Brian E. Marchant Sicherheitsvorrichtung zur datenübertragung mit dynamischer zufallsverschlüsse- lung
EP0993645A4 (de) * 1997-07-03 2004-11-17 Citicorp Dev Ct System und verfahren zum transferieren eines wertes auf einen magnetischem streifen einer transaktionskarte
GB2329499B (en) 1997-09-19 2001-05-30 Ibm Method for controlling access to electronically provided services and system for implementing such method
FR2771533B1 (fr) * 1997-11-21 2003-01-31 Taib Thierry Baillie Carte de securite pour paiement securise par carte de credit
US8346663B2 (en) * 1998-01-30 2013-01-01 Citicorp Development Center, Inc. Method and system of contactless interfacing for smart card banking
US6038318A (en) * 1998-06-03 2000-03-14 Cisco Technology, Inc. Optimized machine computation of exponential functions and modulo functions
US6980660B1 (en) * 1999-05-21 2005-12-27 International Business Machines Corporation Method and apparatus for efficiently initializing mobile wireless devices

Also Published As

Publication number Publication date
WO2001016899A2 (en) 2001-03-08
ES2256026T3 (es) 2006-07-16
GB9920502D0 (en) 1999-11-03
CN1244078C (zh) 2006-03-01
WO2001016899A3 (en) 2001-07-19
EP1216459A2 (de) 2002-06-26
DE60025496T2 (de) 2006-08-24
AU6584100A (en) 2001-03-26
US7545930B1 (en) 2009-06-09
KR20020035124A (ko) 2002-05-09
CN1371509A (zh) 2002-09-25
EP1216459B1 (de) 2006-01-11
JP4868676B2 (ja) 2012-02-01
JP2003508947A (ja) 2003-03-04

Similar Documents

Publication Publication Date Title
DE60005127D1 (de) Tragbares elektronisches Gerät
DE29905687U1 (de) Trageinrichtung
DE60045244D1 (de) Funkvorrichtung
DE60024818D1 (de) Strammvorrichtung
DE60042024D1 (de) Haltevorrichtung
DE60002268D1 (de) Tragbares Endgerät
DE60028107D1 (de) Tragbares Telefongerät
DE60023399D1 (de) Stromversorgungsgerät
DE60025496D1 (de) Tragbares endgerät
DE60032992D1 (de) Schwingende Einrichtung
DE29903168U1 (de) Tragbare Illuminationseinrichtung
DE60006778D1 (de) Tragbares telefongerät
ATE301223T1 (de) Abdeckvorrichtung
FI990910A0 (fi) Kannettava viestin
DE10080656D2 (de) Tragbares Kommunikationsgerät
DE60000538D1 (de) Stauchvorrichtung
DE69938229D1 (de) Tragbares Kommunikationsgerät
DE29901041U1 (de) Anschlußeinrichtung
DE29910945U1 (de) Tragbares Gerät
DE29907070U1 (de) Trageinrichtung
FI19992535A (fi) Kannettava laite
DE60000751T2 (de) Verbindungseinrichtung
JP2001084008A5 (ja) オペレーション装置
IT247781Y1 (it) Inginocchiatoio portatile
ATE262098T1 (de) Abdeckvorrichtung

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8320 Willingness to grant licences declared (paragraph 23)